Faraday alternatives

Looking for an alternative tool to replace Faraday? During the review of Faraday we looked at other open source tools. Based on their category, tags, and text, these are the ones that have the best match.

Top 3

  1. Vulnreport (security review and reporting platform)
  2. APT2 (automation of pentest tasks)
  3. BeEF (browser exploitation framework)

These tools are ranked as the best alternatives to Faraday.

Alternatives (by score)

74

Vulnreport

Introduction

Vulnreport is a platform to deal with penetration test results. The tool formats them and provides actionable findings reports. The platform is strong in focusing on automation, to reduce the time spent by engineers.

Project details

Vulnreport is written in Ruby.

Strengths and weaknesses

  • + The source code of this software is available

    Typical usage

    • Security reviews
    • Vulnerability management
    • Vulnerability scanning

    Vulnreport review

    60

    APT2 (apt2)

    Introduction

    APT2 stands for Automated Penetration Testing Toolkit.

    APT2 performs a scan with Nmap or can import the results of a scan from Nexpose or Nessus. The processed results will be used in the second phase. This phase launches exploit and enumeration modules. It helps pentesters to automate assessments and tasks.

    Suggested components to have installed: convert, dirb, hydra, java, john, ldapsearch, msfconsole, nmap, nmblookup, phantomjs, responder, rpcclient, secretsdump.py, smbclient, snmpwalk, sslscan, xwd

    Project details

    APT2 is written in Python.

    Strengths and weaknesses

    • + The source code of this software is available

      Typical usage

      • Penetration testing
      • Security assessment

      APT2 review

      70

      BeEF

      Introduction

      BeEF is used by penetration testers to assess the security of a system by leveraging the web browser. This makes the tool different to many other tools, as it ignores the security on network or system level. It uses command modules from within the web browser to perform requested attacks against the system.

      Project details

      60

      InstaRecon

      Introduction

      InstaRecon is a security tool that can help with the reconnaissance phase of a penetration test. It can collect a number of data points with limited input.

      Project details

      InstaRecon is written in Python.

      Strengths and weaknesses

      • + The source code of this software is available

        Typical usage

        • Penetration testing
        • Reconnaissance

        InstaRecon review

        74

        Metasploit Framework

        Introduction

        Metasploit is a framework that consists of tools to perform security assignments. It focuses on the offensive side of security and leverages exploit modules.

        Project details

        Metasploit Framework is written in Ruby.

        Strengths and weaknesses

        • + More than 400 contributors
        • + More than 9000 stars
        • + Many maintainers
        • + The source code of this software is available
        • + Supported by a large company
        • + Well-known tool

          Typical usage

          • Penetration testing
          • Security assessment
          • Vulnerability scanning

          Metasploit Framework review

          64

          OWTF (Offensive Web Testing Framework)

          Introduction

          OWTF is short for Offensive Web Testing Framework and it is one of the many OWASP projects to improve security.

          Project details

          OWTF is written in Python.

          Strengths and weaknesses

          • + More than 25 contributors
          • + More than 500 GitHub stars
          • + The source code of this software is available

            Typical usage

            • Penetration testing
            • Security assessment

            OWTF review

            78

            PTF (The PenTesters Framework)

            Introduction

            PTF or the PenTesters Framework is a Python script to keep your penetration testing toolkit up-to-date. It is designed for distributions running Debian, Ubuntu, Arch Linux, or related clones. PTF will do the retrieval, compilation, and installation of the tools that you use. As it is a modular framework, you can use many of the common pentesting tools or add your own tools.

            Project details

            PTF is written in Python.

            Strengths and weaknesses

            • + More than 50 contributors
            • + Tool is easy to use
            • + More than 1000 GitHub stars
            • + The source code of this software is available

              Typical usage

              • Penetration testing
              • Security assessment
              • Software management
              • Software testing

              PTF review

              74

              SearchSploit

              Introduction

              SearchSploit is a small by OffensiveSecurity to search for exploits and related data in the exploit database (Exploit-DB). This may help penetration testers in their security assignments.

              Project details

              SearchSploit is written in shell script.

              Strengths and weaknesses

              • + The source code is easy to read and understand
              • + Tool is easy to use
              • + Used language is shell script
              • - Full name of author is unknown

              Typical usage

              • Information gathering
              • Penetration testing
              • Service exploitation
              • System exploitation
              • Vulnerability testing

              SearchSploit review

              60

              Sn1per

              Introduction

              Sn1per is security scanner that can be used during a penetration test to enumerate and scan for vulnerabilities.

              Project details

              Sn1per is written in Python, shell script.

              Strengths and weaknesses

              • + More than 10 contributors
              • + More than 1000 GitHub stars
              • + The source code of this software is available
              • - Unknown project license

              Typical usage

              • Penetration testing
              • Reconnaissance

              Sn1per review

              60

              TheDoc

              Introduction

              TheDoc is a tool written in shell-script to automate the usage of sqlmap. It comes with a built-in admin finder and hash cracker, using the Hashcat tool.

              Project details

              TheDoc is written in shell script.

              Strengths and weaknesses

              • + Used language is shell script
              • + Very low number of dependencies
              • + The source code of this software is available
              • - Full name of author is unknown
              • - Unknown project license

              Typical usage

              • Penetration testing

              TheDoc review

              64

              WarBerryPi

              Introduction

              WarBerryPi is a toolkit to provide a hardware implant during Physical penetration testing or red teaming. The primary goal of the tool is to obtain as much information as possible, in a short period of time. The secondary goal is to be stealthy to avoid detection. As the name implies, the tool can be used on a small device like a RaspberryPi.

              Another use-case of WarBerryPi is to be an entry point to the network. In that case, a 3G connection is suggested, to avoid the outgoing network filtering (egress rules).

              Project details

              WarBerryPi is written in Python.

              Strengths and weaknesses

              • + More than 2000 GitHub stars
              • + The source code of this software is available
              • - Minimal or no documentation available
              • - No releases on GitHub available

              Typical usage

              • Information gathering
              • Information snooping
              • Penetration testing
              • Red teaming

              WarBerryPi review

              56

              domain

              Introduction

              Domain is a Python script written by Jason Haddix to combine the tools Recon-ng and altdns. It allows to use the two tool one multiple domains within the same session.

              Project details

              domain is written in Python.

              Strengths and weaknesses

              • + More than 500 GitHub stars
              • + The source code of this software is available
              • - Unknown project license

              Typical usage

              • Subdomain enumeration

              domain review

              64

              fsociety

              Introduction

              The fsociety toolkit is a penetration framework containing other security tools. The project states that is includes all the tools that are used in the Mr. Robot tv series.

              Project details

              fsociety is written in Python.

              Strengths and weaknesses

              • + More than 10 contributors
              • + More than 2000 GitHub stars
              • + The source code of this software is available
              • - Full name of author is unknown

              Typical usage

              • Penetration testing
              • Security assessment

              fsociety review

              56

              p0f

              Introduction

              This tool is a great addition to nmap, especially if that reveals not reliable data or none at all. Due to the passive way of working, it won't be detected nor influences any connection.

              - Version 3 of p0f is a full rewrite
              - The idea for p0f dates back to June 10, 2000
              - Tool can run in foreground or as a daemon process

              Common uses for p0f include reconnaissance during penetration tests; routine network monitoring; detection of unauthorized network interconnects in corporate environments; providing signals for abuse-prevention tools; and miscellaneous forensics.

              Project details

              Strengths and weaknesses

              • + Project is mature (10+ years)
              • + The source code of this software is available
              • + Well-known tool

                p0f review

                63

                360-FAAR

                Introduction

                360-FAAR is a tool written in Perl to parse policies and logs from firewalls. It can compare firewall policies and translate between a policy and log data. Supported firewalls include Checkpoint FW1, Cisco ASA, and Netscreen ScreenOS.

                Project details

                360-FAAR is written in Perl.

                Strengths and weaknesses

                • + Project is mature (5+ years)
                • + The source code of this software is available

                  Typical usage

                  • Firewall auditing
                  • Log analysis
                  • Security assessment
                  • Security reviews

                  360-FAAR review

                  68

                  Cloud Security Suite (CS Suite)

                  Introduction

                  Cloud Security Suite (CS Suite) is a security toolkit that allows scanning Amazon, Google, and Azure cloud platforms. It leverages tools like Lynis, Prowler, and Scout2 to collect all information. The promise of the tool is to simplify the installation of the tools, their configuration, and the data collection.

                  Project details

                  Cloud Security Suite is written in Python.

                  Strengths and weaknesses

                  • + The source code of this software is available
                  • - No releases on GitHub available

                  Typical usage

                  • IT audit
                  • Configuration audit
                  • Penetration testing
                  • System hardening

                  Cloud Security Suite review

                  89

                  OpenSCAP

                  Introduction

                  The OpenSCAP project provides a wide variety of hardening guides, configuration baselines, and tools to test for vulnerabilities and configuration issues. It uses SCAP as the protocol to store the underlying data.

                  Project details

                  OpenSCAP is written in C.

                  Strengths and weaknesses

                  • + More than 25 contributors
                  • + The source code of this software is available
                  • + Supported by a large company

                    Typical usage

                    • Security assessment
                    • Vulnerability scanning

                    OpenSCAP review

                    60

                    Scout2

                    Introduction

                    Scout2 is a security tool to assess the security of an AWS environment. It can be used for system hardening and IT audits.

                    Project details

                    Scout2 is written in Python.

                    Strengths and weaknesses

                    • + More than 10 contributors
                    • + More than 500 GitHub stars

                      Typical usage

                      • IT audit
                      • Security assessment
                      • Self-assessment
                      • System hardening

                      Scout2 review

                      74

                      WordPress Exploit Framework (WPXF)

                      Introduction

                      WordPress is still one of the most popular frameworks for websites. A variety of open source tools exist to assess the security of this content management system, and its themes and plugins.

                      Project details

                      WordPress Exploit Framework is written in Ruby.

                      Strengths and weaknesses

                      • + More than 500 GitHub stars
                      • + The source code of this software is available
                      • - Has longer learning curve

                      Typical usage

                      • Penetration testing
                      • Security assessment
                      • Vulnerability scanning
                      • Web application analysis

                      WordPress Exploit Framework review

                      60

                      sysechk (System Security Checker)

                      Introduction

                      System Security Checker, or sysechk, is a tool to perform a system audit against a set of best practices. It uses a modular approach to test the system.

                      Project details

                      sysechk is written in shell script.

                      Strengths and weaknesses

                      • + Used language is shell script
                      • + The source code of this software is available

                        Typical usage

                        • IT audit
                        • System hardening

                        sysechk review

                        Some relevant tool missing as an alternative to Faraday? Please contact us with your suggestion.